Commit graph

1931 commits

Author SHA1 Message Date
Swissky
9fc0acc7e0
Merge pull request #700 from mschader/fix/ad-smbmap-fix-1
Update Active Directory Attack.md
2023-12-14 14:44:28 +01:00
Swissky
c579e6d043 Argument Injection 2023-12-14 14:38:39 +01:00
Markus
838d7c8c65
Update Active Directory Attack.md
Change recursive parameter for smbmap as listed in the documentation
2023-12-14 11:56:04 +01:00
Swissky
b07c5df892 CSS - Update style color + Blind SQL Oracle 2023-12-10 13:27:21 +01:00
Swissky
4a66a4ed25 CSS - Update style for Chrome 2023-12-04 10:46:10 +01:00
Swissky
1c42bfe5ca
Merge pull request #698 from m10x/master
Added TInjA and the Template Injection Table
2023-12-03 18:56:44 +01:00
Maximilian Hildebrand
db1357bb3c
Added TInjA and the Template Injection Table
Both are novel tools to help Pentesters / Bug bounty hunters to detect template injections
2023-12-03 13:15:47 +01:00
Swissky
57703ed7ed plocate and Azure AD updates 2023-12-01 22:21:05 +01:00
Swissky
bb71d4ad14
Merge pull request #696 from jenaye/PrintSpoofer
[Add] - Priv esc windows (PrintSpoofer)
2023-11-17 12:11:48 +01:00
enaylal
4684fed4aa add priv esc windows 2023-11-16 23:37:12 +01:00
Swissky
d93a228b40
Merge pull request #692 from jlkl/master
Add two methods about LFI to RCE via PHP PEARCMD
2023-11-12 18:21:16 +01:00
Swissky
3ba405954a
Merge pull request #693 from bountyhacking/patch-1
Update README.md
2023-11-12 18:20:38 +01:00
Swissky
711b44c6b0
Merge pull request #695 from hebelsan/patch-1
latex injection add blacklist bypass
2023-11-12 13:15:46 +01:00
Alexander Hebel
ae3f91c88a
latex injection add blacklist bypass 2023-11-12 11:13:41 +01:00
Swissky
d80068cc1b Privileged File Delete 2023-11-04 15:52:29 +01:00
Thomas Emerson Glucklich
49bc19e992
Update README.md 2023-11-01 11:32:31 -04:00
Swissky
46208ca898 Prompt Injection - RCE payloads 2023-11-01 13:56:38 +01:00
Swissky
ed081d7f29 Vulnerability Reports 2023-10-31 17:45:24 +01:00
Str3am
95a85b455d
Add two methods about LFI to RCE via PHP PEARCMD, and delete extra double quotes in method 2 payload 2023-11-01 00:35:59 +08:00
Str3am
072cac04d6
Add two methods about LFI to RCE via PHP PEARCMD 2023-11-01 00:26:27 +08:00
Swissky
156990a2c6
Merge pull request #691 from itsparakh/patch-1
Update README.md
2023-10-30 18:17:56 +01:00
itsparakh
4500fdc447
Update README.md 2023-10-28 23:10:28 +05:30
Swissky
85871c6c14
Merge pull request #690 from idealphase/master
Update README.md (XSLT Injection)
2023-10-28 17:34:14 +02:00
Swissky
07cf2831ca AWS Key ID + UAC + Race Condition 2023-10-28 17:31:59 +02:00
idealphase
85310ba8e5
Update README.md (XSLT Injection)
Added Execute a remote php file using `file_put_contents`
2023-10-28 19:47:25 +07:00
Swissky
3ad350b753 Prompts Examples 2023-10-22 17:17:55 +02:00
Swissky
0f085798c7
Merge pull request #686 from swisskyrepo/prototype-pollution
Prototype Pollution Update
2023-10-18 18:47:31 +02:00
Swissky
ccccb34c61 Prototype Pollution Update 2023-10-18 18:46:41 +02:00
Swissky
c95a0a1a28
Merge pull request #681 from the-pythonist/the-pythonist-patch-1
Update README.md
2023-10-15 19:36:33 +02:00
Swissky
6c38c3cdda
Merge pull request #682 from 0xblank/master
Fix typo in GraphQL Injection README.md
2023-10-15 19:35:32 +02:00
Swissky
d052949a6b
Merge pull request #683 from swisskyrepo/rmi-update
Java beanshooter
2023-10-15 19:34:41 +02:00
Swissky
4b6db7b471 Java beanshooter 2023-10-15 19:31:16 +02:00
0xblank
51e8dc6378
Fix typo in GraphQL Injection README.md 2023-10-14 16:39:25 +02:00
the-pythonist
82c3cd92d1
Update README.md
Prefer ${IFS} to $IFS when doing filter bypass without space as $IFS does not work as a separator for certain commands.
2023-10-12 14:51:23 +02:00
Swissky
eebea7cb4d
Merge pull request #680 from swisskyrepo/books-update
Update Books References
2023-10-12 10:23:48 +02:00
Swissky
886b64801d Update Books References 2023-10-12 10:22:37 +02:00
Swissky
46e446a06f
Merge pull request #679 from swisskyrepo/msi-installer
MSI installer
2023-10-11 21:06:37 +02:00
Swissky
e86f221fe8 Fix typo in MSI installer 2023-10-11 21:05:54 +02:00
Swissky
5556f6ff79 MSI Installer - PrivEsc 2023-10-11 21:03:47 +02:00
Swissky
7f1823efbe Fix character matching for '>' and its URL entity encoding from @CaoZnZZ 2023-10-10 13:56:57 +02:00
Swissky
dd7525dc8f
Merge pull request #630 from mtausig/patch-2
Add documentation for PDF JS PoC
2023-10-10 12:57:44 +02:00
Swissky
a95f11b32e
Merge pull request #662 from Vunnm/master-1
Add JSON simple with form
2023-10-10 12:10:59 +02:00
Swissky
103f41898b
Merge pull request #663 from cfpadok/develop
feat: add cognito-scanner tool for AWS pentest
2023-10-09 23:19:43 +02:00
Swissky
12e56724f1
Merge pull request #678 from aadi1011/master
Added Clickjacking Technique
2023-10-09 21:11:54 +02:00
Swissky
19f138d4ad
Update README.md 2023-10-09 20:52:28 +02:00
Aadith Sukumar
a90cb7f2c7
Clickjacking Challenge 2023-10-09 11:38:37 +05:30
Aadith Sukumar
5115ac95e8
Improved References
Added Author names to references as requested in the CONTRIBUTING.md file.
2023-10-09 10:40:05 +05:30
Aadith Sukumar
2b54b5034f
Fixed Anchor in Summary 2023-10-09 09:42:20 +05:30
Aadith Sukumar
ce4affc79b
Update and rename Clickjacking.md to README.md 2023-10-09 09:40:28 +05:30
Aadith Sukumar
ad93bb5e22
Merge branch 'swisskyrepo:master' into master 2023-10-08 23:51:36 +05:30